-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3875
                Advisory (icsa-21-315-01) WECON PLC Editor
                             12 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WECON PLC Editor
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        None
CVE Names:         CVE-2021-42707 CVE-2021-42705 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-315-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-315-01)

WECON PLC Editor

Original release date: November 11, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: WECON
  o Equipment: PLC Editor
  o Vulnerabilities: Stack-based Buffer Overflow, Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow arbitrary code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PLC Editor ladder logic software are affected:

  o PLC Editor: Versions 1.3.8 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

The affected product is vulnerable to a stack-based buffer overflow while
processing project files, which may allow an attacker to execute arbitrary
code.

CVE-2021-42705 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

The affected product is vulnerable to an out-of-bounds write while processing
project files, which may allow an attacker to execute arbitrary code.

CVE-2021-42707 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: China

3.4 RESEARCHER

Natnael Samson (@NattiSamson), working with Trend Micro's Zero Day Initiative,
reported these vulnerabilities to CISA.

4. MITIGATIONS

WECON has not responded to requests to work with CISA to mitigate these
vulnerabilities. Users of these affected products are invited to contact WECON
technical support for additional information.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w/T3
-----END PGP SIGNATURE-----